Autodata’s Cyber Security Maturity Assessment (CSMA) takes a holistic approach to understanding your business’s weaknesses against a sophisticated cyber-attack.

The objective of the CSMA is to understand your current security and compliance posture, capability and maturity, whilst identifying key gaps and prioritising recommended remediation and improvement actions.

This helps our clients avoid major risks, meet regulatory requirements and increase customer confidence.

Autodata’s CSMA is performed against the CIS Controls for Effective Cyber Defence established by the Center for Internet Security (CIS). CIS is a US based, independent, non-profit organisation responsible for the CIS Controls and CIS Benchmarks, globally recognised best practices for securing IT systems and data. Through a global community of IT professionals, they continuously evolve these standards to proactively safeguard against emerging cyber threats.

The CIS Controls are a series of best practice, prioritised, defence-in-depth security controls, originally developed by the US Department of Defence and the SANS institute, which map to compliance frameworks such as ISO 27001:2013, NIST CSF and PCI DSS. More details on the CIS controls can be found at the following link:

https://www.cisecurity.org/controls/cis-controls-list

Offering relative operational simplicity, the CIS Controls are viewed by many as being the most practical cyber security framework. In addition, the focus on defence and mitigation is valued by organisations with a need to quickly address risk and develop resiliency against potential cyberattacks.

Autodata is a CIS SecureSuite Service Member (https://www.cisecurity.org/partners-services) and recommends the CIS Controls to benchmark our customers’ existing levels of cyber maturity, and to build out appropriate and structured roadmaps of improvements that can be implemented over time. We have access to advanced tooling as part of this membership and utilise the CIS CSAT Pro portal to run our assessments.

Features:

  • Create your organisational cyber security vision, and understand your business key cyber security risks
  • Set strategic goals and objectives defined within the businesses cyber security strategy
  • Roadmap security remediation and improvement
  • Align your business against a world renowned, globally recognised cyber security framework

Benefits:

  • Develops a coherent cyber security strategy against strategic business goals
  • Provides an insight into the known unknowns of your business’s IT Cyber Security Maturity
  • Provides third party expertise in recommendations for implementing key controls
  • Effectively communicates cyber risk and issues in an understandable business language

Helping you deal with Cyber Security Maturity

Call us on 020 7749 7949